Currencies28776
Market Cap$ 2.55T+2.93%
24h Spot Volume$ 40.90B-3.66%
BTC Dominance51.90%-0.80%
ETH Gas10 Gwei
Cryptorank
CryptoRankNewsDeFi Platfor...

DeFi Platforms Lose Over $336 Million in Q1: Can the Security Gap with CeFi Be Closed?


Apr, 30, 2024
2 min read
by BTC-Pulse
Illustrative chart showing the Q1 financial losses in DeFi compared to the lack of incidents in Security CeFi

DeFi’s Troubling Start to 2024

In the first quarter of 2024, DeFi lost $336 million to hacking and fraud, bringing the question of security to the forefront. In the same period, centralized platforms were completely unscathed. Not one incident.

According to a report from Immunefi, the overall figure represents a 23.1% decrease compared to Q1 2023 — when DeFi’s losses from hacks and fraud totaled $437,483,543 — the figure nevertheless stands in stark contrast to CeFi’s unblemished quarter.

Hacks far outweighed fraud, accounting for 95.6% of losses. Overall, losses were incurred in 61 specific incidents, with two major hacking incidents—Orbit bridge and Munchables—accounting for 43% of the quarter’s total losses.

This tale of two approaches — and two outcomes — sets the stage for a pressing inquiry into the future of decentralized finance. At the time of writing, there is more than $100 billion in capital locked in DeFi protocols. This represents a tantalizing lure for unscrupulous hackers and fraudsters.

Open-Source and Permissionless: DeFi Security Strengths and Weakness

The fundamental issue at the heart of DeFi’s security woes lies in its very foundations: the open-source and permissionless nature of DeFi platforms and Web3 itself. These characteristics, which are central to the ethos of transparency and inclusivity, also expose the platforms to a higher risk of being exploited. Web2’s ability to roll back, shut down servers, and implement permissioned systems allows a reactive, response-focused security approach. In contrast, Web3’s decentralized, permissionless nature presents greater challenges.

Rapid Innovation Versus Security Considerations

The ever-evolving landscape of DeFi has sparked a constant push to introduce new protocols and features, fostering innovation within the ecosystem. Yet, the imperative for rapid development and gaining an initial competitive edge often overshadows the examination of security considerations.

Closing the DeFi Security Gap

If DeFi doesn’t weave safety into each phase of development, the constant back-and-forth between hackers and developers will persist, putting users’ funds and the ecosystem’s integrity at risk. That’s why DeFi needs to undergo a fundamental change, ensuring security is ingrained in every aspect, from crafting smart contracts to designing interfaces.

Meaningful, lasting improvements to DeFi safety may not materialize in the near future, as the inherent trade-offs between decentralization, accessibility, and robust safeguards persist. The onus falls on platforms to demonstrate a genuine commitment to security as a core tenet of their operations.

Only then can the ecosystem hope to narrow the widening security gap and build confidence with users. It may be those same users that ultimately make the difference, as they become more aware of risks and demand higher standards from the protocols with which they interact.

Read the article at BTC-Pulse

Read More

US Treasury to increase focus on combatting illicit financial activity via crypto, emerging tech

US Treasury to increase focus on combatting illicit financial activity via crypto, emerging tech

The US Treasury Department intends to place a significant emphasis on addressing the ...
May, 16, 2024
2 min read
by CryptoSlate
Crypto Industry Rallies Behind House Bill As it Heads Toward Final Vote

Crypto Industry Rallies Behind House Bill As it Heads Toward Final Vote

The U.S. House of Representatives is on the verge of a vote that will represent the c...
May, 17, 2024
by CoinDesk
CryptoRankNewsDeFi Platfor...

DeFi Platforms Lose Over $336 Million in Q1: Can the Security Gap with CeFi Be Closed?


Apr, 30, 2024
2 min read
by BTC-Pulse
Illustrative chart showing the Q1 financial losses in DeFi compared to the lack of incidents in Security CeFi

DeFi’s Troubling Start to 2024

In the first quarter of 2024, DeFi lost $336 million to hacking and fraud, bringing the question of security to the forefront. In the same period, centralized platforms were completely unscathed. Not one incident.

According to a report from Immunefi, the overall figure represents a 23.1% decrease compared to Q1 2023 — when DeFi’s losses from hacks and fraud totaled $437,483,543 — the figure nevertheless stands in stark contrast to CeFi’s unblemished quarter.

Hacks far outweighed fraud, accounting for 95.6% of losses. Overall, losses were incurred in 61 specific incidents, with two major hacking incidents—Orbit bridge and Munchables—accounting for 43% of the quarter’s total losses.

This tale of two approaches — and two outcomes — sets the stage for a pressing inquiry into the future of decentralized finance. At the time of writing, there is more than $100 billion in capital locked in DeFi protocols. This represents a tantalizing lure for unscrupulous hackers and fraudsters.

Open-Source and Permissionless: DeFi Security Strengths and Weakness

The fundamental issue at the heart of DeFi’s security woes lies in its very foundations: the open-source and permissionless nature of DeFi platforms and Web3 itself. These characteristics, which are central to the ethos of transparency and inclusivity, also expose the platforms to a higher risk of being exploited. Web2’s ability to roll back, shut down servers, and implement permissioned systems allows a reactive, response-focused security approach. In contrast, Web3’s decentralized, permissionless nature presents greater challenges.

Rapid Innovation Versus Security Considerations

The ever-evolving landscape of DeFi has sparked a constant push to introduce new protocols and features, fostering innovation within the ecosystem. Yet, the imperative for rapid development and gaining an initial competitive edge often overshadows the examination of security considerations.

Closing the DeFi Security Gap

If DeFi doesn’t weave safety into each phase of development, the constant back-and-forth between hackers and developers will persist, putting users’ funds and the ecosystem’s integrity at risk. That’s why DeFi needs to undergo a fundamental change, ensuring security is ingrained in every aspect, from crafting smart contracts to designing interfaces.

Meaningful, lasting improvements to DeFi safety may not materialize in the near future, as the inherent trade-offs between decentralization, accessibility, and robust safeguards persist. The onus falls on platforms to demonstrate a genuine commitment to security as a core tenet of their operations.

Only then can the ecosystem hope to narrow the widening security gap and build confidence with users. It may be those same users that ultimately make the difference, as they become more aware of risks and demand higher standards from the protocols with which they interact.

Read the article at BTC-Pulse

Read More

US Treasury to increase focus on combatting illicit financial activity via crypto, emerging tech

US Treasury to increase focus on combatting illicit financial activity via crypto, emerging tech

The US Treasury Department intends to place a significant emphasis on addressing the ...
May, 16, 2024
2 min read
by CryptoSlate
Crypto Industry Rallies Behind House Bill As it Heads Toward Final Vote

Crypto Industry Rallies Behind House Bill As it Heads Toward Final Vote

The U.S. House of Representatives is on the verge of a vote that will represent the c...
May, 17, 2024
by CoinDesk